Winter Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: ecus65

Splunk SPLK-5001 - Splunk Certified Cybersecurity Defense Analyst

Page: 3 / 3
Total 99 questions

Enterprise Security has been configured to generate a Notable Event when a user has quickly authenticated from multiple locations between which travel would be impossible. This would be considered what kind of an anomaly?

A.

Access Anomaly

B.

Identity Anomaly

C.

Endpoint Anomaly

D.

Threat Anomaly

In Splunk Enterprise Security, annotations can be added to enrich correlation search results with security framework mappings. Which of the following security frameworks is not available as a default annotation option?

A.

MITRE ATT&CK

B.

OWASP Top 10

C.

CIS

D.

Lockheed Martin Cyber Kill Chain

When threat hunting for outliers in Splunk, which of the following SPL pipelines would filter for users with over a thousand occurrences?

A.

| sort by user | where count > 1000

B.

| stats count by user | where count > 1000 | sort - count

C.

| top user

D.

| stats count(user) | sort - count | where count > 1000

Outlier detection is an analysis method that groups together data points into high density clusters. Data points that fall outside of these high density clusters are considered to be what?

A.

Inconsistencies

B.

Baselined

C.

Anomalies

D.

Non-conformatives

While investigating findings in Enterprise Security, an analyst has identified a compromised device. Without leaving ES, what action could they take to run a sequence of containment activities on the compromised device that also updates the original finding?

A.

Run an event-level workflow action that initiates a SOAR playbook.

B.

Run a field-level workflow action that initiates a SOAR playbook.

C.

Run an adaptive response action that initiates a SOAR playbook.

D.

Run an alert action that initiates a SOAR playbook.

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

A.

Forming hypothesis for Threat Hunting

B.

Visualizing complex datasets.

C.

Creating persistent field extractions.

D.

Taking containment action on a compromised host

Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?

A.

NIST 800-53

B.

ISO 27000

C.

CIS18

D.

MITRE ATT&CK

An analyst is investigating how an attacker successfully performs a brute-force attack to gain a foothold into an organizations systems. In the course of the investigation the analyst determines that the reason no alerts were generated is because the detection searches were configured to run against Windows data only and excluding any Linux data.

This is an example of what?

A.

A True Positive.

B.

A True Negative.

C.

A False Negative.

D.

A False Positive.

Which of the following is a correct Splunk search that will return results in the most performant way?

A.

index=foo host=i-478619733 | stats range(_time) as duration by src_ip | bin duration span=5min | stats count by duration, host

B.

| stats range(_time) as duration by src_ip | index=foo host=i-478619733 | bin duration span=5min | stats count by duration, host

C.

index=foo host=i-478619733 | transaction src_ip |stats count by host

D.

index=foo | transaction src_ip |stats count by host | search host=i-478619733